A vulnerability has been found in Project Worlds Simple Web-Based Chat Application 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 30 Oct 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Projectworlds simple Web-based Chat Application
CPEs cpe:2.3:a:projectworlds:simple_web-based_chat_application:1.0:*:*:*:*:*:*:*
Vendors & Products Projectworlds simple Web-based Chat Application

Mon, 28 Oct 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Projectworlds
Projectworlds simple Web Based Chat Application
CPEs cpe:2.3:a:projectworlds:simple_web_based_chat_application:*:*:*:*:*:*:*:*
Vendors & Products Projectworlds
Projectworlds simple Web Based Chat Application
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 27 Oct 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in Project Worlds Simple Web-Based Chat Application 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title Project Worlds Simple Web-Based Chat Application index.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-27T23:31:04.374Z

Updated: 2024-10-28T19:00:19.500Z

Reserved: 2024-10-27T07:14:17.179Z

Link: CVE-2024-10432

cve-icon Vulnrichment

Updated: 2024-10-28T19:00:13.723Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-28T00:15:03.103

Modified: 2024-10-30T18:45:59.990

Link: CVE-2024-10432

cve-icon Redhat

No data.